60444 | Scientific Linux 安全更新:SL4.x i386/x86_64 中的 php | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
62583 | SeaMonkey < 2.13 多种漏洞 | Nessus | Windows | 2012/10/17 | 2019/12/4 | critical |
63023 | Ubuntu 10.04 LTS / 11.10 / 12.04 LTS / 12.10:thunderbird 漏洞 (USN-1636-1) | Nessus | Ubuntu Local Security Checks | 2012/11/23 | 2019/9/19 | critical |
64512 | CentOS 5:java-1.6.0-openjdk (CESA-2013:0246) | Nessus | CentOS Local Security Checks | 2013/2/10 | 2021/1/4 | critical |
64518 | RHEL 6 : java-1.6.0-openjdk (RHSA-2013:0245) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2025/4/15 | medium |
64519 | RHEL 5:java-1.6.0-openjdk (RHSA-2013:0246) | Nessus | Red Hat Local Security Checks | 2013/2/10 | 2024/11/4 | high |
64536 | CentOS 6:java-1.6.0-openjdk (CESA-2013:0245) | Nessus | CentOS Local Security Checks | 2013/2/11 | 2021/1/4 | critical |
64605 | Scientific Linux 安全更新:SL 5.0 - 5.8 中的 jdk-1.6.0 (i386 x86_64) | Nessus | Scientific Linux Local Security Checks | 2013/2/13 | 2021/1/14 | critical |
66476 | Firefox < 21.0 多种漏洞 (Mac OS X) | Nessus | MacOS X Local Security Checks | 2013/5/16 | 2023/4/25 | critical |
216290 | RockyLinux 8:redis:6 (RLSA-2025:0595) | Nessus | Rocky Linux Local Security Checks | 2025/2/14 | 2025/9/8 | critical |
237510 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-018) | Nessus | Amazon Linux Local Security Checks | 2025/5/29 | 2025/6/5 | medium |
240458 | GLSA-202506-09 : OpenImageIO: 多个漏洞 | Nessus | Gentoo Local Security Checks | 2025/6/25 | 2025/6/25 | critical |
242996 | RHEL 9:firefox (RHSA-2025:12046) | Nessus | Red Hat Local Security Checks | 2025/7/29 | 2025/7/29 | critical |
164471 | Debian DSA-5219-1:webkit2gtk - 安全更新 | Nessus | Debian Local Security Checks | 2022/8/27 | 2022/12/6 | high |
165273 | Oracle Linux 9:webkit2gtk3 (ELSA-2022-6634) | Nessus | Oracle Linux Local Security Checks | 2022/9/21 | 2024/10/22 | high |
167800 | Rocky Linux 8:webkit2gtk3 (RLSA-2022:6540) | Nessus | Rocky Linux Local Security Checks | 2022/11/17 | 2023/11/6 | high |
168402 | Debian DSA-5293-1:chromium - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2025/1/24 | high |
169436 | Debian DSA-5309-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 2022/12/31 | 2022/12/31 | high |
169576 | Oracle Linux 8:webkit2gtk3 (ELSA-2023-0016) | Nessus | Oracle Linux Local Security Checks | 2023/1/5 | 2024/10/22 | high |
176898 | Amazon Linux 2023:curl、curl-minimal、libcurl (ALAS2023-2023-193) | Nessus | Amazon Linux Local Security Checks | 2023/6/8 | 2024/12/11 | high |
61754 | CentOS 5:java-1.6.0-openjdk (CESA-2012:1222) | Nessus | CentOS Local Security Checks | 2012/9/4 | 2021/1/4 | critical |
61767 | RHEL 6:java-1.6.0-openjdk (RHSA-2012:1221) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2024/11/4 | critical |
61769 | RHEL 6:java-1.7.0-openjdk (RHSA-2012:1223) | Nessus | Red Hat Local Security Checks | 2012/9/4 | 2022/3/8 | critical |
76085 | openSUSE 安全更新:Flash-player (openSUSE-SU-2014:0798-1) | Nessus | SuSE Local Security Checks | 2014/6/17 | 2021/1/19 | critical |
82272 | CentOS 5 / 6 / 7:setroubleshoot (CESA-2015:0729) | Nessus | CentOS Local Security Checks | 2015/3/27 | 2021/1/4 | critical |
87111 | Debian DLA-356-1:libsndfile 安全更新 | Nessus | Debian Local Security Checks | 2015/12/1 | 2021/1/11 | critical |
88452 | Scientific Linux 安全更新:SL5.x、SL6.x、SL7.x i386/x86_64 中的 firefox | Nessus | Scientific Linux Local Security Checks | 2016/1/28 | 2021/1/14 | critical |
88456 | Ubuntu 14.04 LTS:Firefox 漏洞 (USN-2880-1) | Nessus | Ubuntu Local Security Checks | 2016/1/28 | 2024/8/27 | critical |
88549 | openSUSE 安全更新:MozillaFirefox / mozilla-nss 和 mozilla-nspr (openSUSE-2016-128) | Nessus | SuSE Local Security Checks | 2016/2/3 | 2021/1/19 | critical |
95518 | GLSA-201612-03:libsndfile:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/12/5 | 2021/1/11 | critical |
56311 | CentOS 4 / 5:firefox (CESA-2011:1341) | Nessus | CentOS Local Security Checks | 2011/9/29 | 2021/1/4 | critical |
61741 | FreeBSD:mozilla -- 多种漏洞 (2b8cad90-f289-11e1-a215-14dae9ebcf89) | Nessus | FreeBSD Local Security Checks | 2012/8/31 | 2021/1/6 | critical |
62096 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 8269) | Nessus | SuSE Local Security Checks | 2012/9/14 | 2021/1/19 | critical |
64132 | SuSE 11.2 安全更新:Mozilla Firefox(SAT 修补程序编号 6763) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
74729 | openSUSE 安全更新:MozillaFirefox (openSUSE-SU-2012:1065-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/19 | critical |
75668 | openSUSE 安全更新:MozillaThunderbird (openSUSE-SU-2011:1076-2) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75741 | openSUSE 安全更新:seamonkey (openSUSE-SU-2011:1077-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
75947 | openSUSE 安全更新:MozillaFirefox (MozillaFirefox-5208) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
84585 | IBM Tivoli Storage Manager FastBack 6.1.x < 6.1.12 多种漏洞 | Nessus | General | 2015/7/7 | 2019/11/25 | critical |
94420 | GLSA-201610-09:Chromium:多个漏洞 | Nessus | Gentoo Local Security Checks | 2016/10/31 | 2021/1/11 | critical |
180955 | Oracle Linux 6:内核 (ELSA-2020-3548) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2024/10/23 | critical |
187800 | KB5034119:Windows 10 1607 版和 Windows Server 2016 安全更新(2024 年 1 月) | Nessus | Windows : Microsoft Bulletins | 2024/1/9 | 2024/8/7 | high |
212141 | Debian dsa-5825:ceph - 安全更新 | Nessus | Debian Local Security Checks | 2024/12/6 | 2025/8/15 | critical |
213090 | Foxit PDF Reader < 2024.4 多个漏洞 | Nessus | Windows | 2024/12/17 | 2025/8/11 | high |
256794 | Linux Distros 未修补的漏洞:CVE-2020-8178 | Nessus | Misc. | 2025/8/27 | 2025/8/27 | critical |
53764 | openSUSE 安全更新:libwebkit (openSUSE-SU-2011:0024-1) | Nessus | SuSE Local Security Checks | 2011/5/5 | 2021/1/14 | critical |
58641 | FreeBSD:freetype -- 多种漏洞 (462e2d6c-8017-11e1-a571-bcaec565249c) | Nessus | FreeBSD Local Security Checks | 2012/4/9 | 2021/1/6 | critical |
61295 | Scientific Linux 安全更新:SL5.x、SL6.x i386/x86_64 中的 freetype | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | critical |
63465 | RHEL 5/6:flash-plugin (RHSA-2013:0149) | Nessus | Red Hat Local Security Checks | 2013/1/10 | 2024/4/27 | critical |
63869 | RHEL 5:flash-plugin (RHSA-2008:0945) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | critical |